ustayready / wnfexec
WNF Code Execution Library Using C#
☆110Updated 4 years ago
Alternatives and similar repositories for wnfexec:
Users that are interested in wnfexec are comparing it to the libraries listed below
- ☆112Updated last year
- A recreation of the "Nobelium" malware based on Microsofts Malware analysis - Part 1: PDF2Pwn☆101Updated 2 years ago
- A fake AMSI Provider which can be used for persistence.☆148Updated 3 years ago
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆90Updated 11 months ago
- UI for creating LNKs☆103Updated 3 years ago
- Weaponising C# - Fundamentals Training Content☆70Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆190Updated 3 years ago
- Smart Card PIN swiping DLL☆78Updated 4 years ago
- Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.☆175Updated 4 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆124Updated 3 years ago
- Cobalt Strike Beacon Object Files☆161Updated 2 years ago
- Koppeling x Metatwin x LazySign☆210Updated 3 years ago
- Simple APPLocker bypass summary☆41Updated 6 years ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- Grab NetNTLMv2 hashes using ETW with administrative rights on Windows 8.1 / Windows Server 2016 and later☆91Updated last year
- Bypassing AppLocker with C#☆139Updated 3 years ago
- ☆57Updated 3 years ago
- POC tools for exploring SMB over QUIC protocol☆122Updated 3 years ago
- ☆141Updated 2 years ago
- A collection of various and sundry code snippets that leverage .NET dynamic tradecraft☆142Updated 11 months ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆81Updated 2 years ago
- Artificially inflate a given binary to exceed common EDR file size limits. Can be used to bypass common EDR.☆120Updated 3 years ago
- Investigation about ACL abusing for Active Directory Certificate Services (AD CS)☆122Updated 3 years ago
- ☆93Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆100Updated 3 years ago
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆84Updated 2 years ago
- Tooling related to the WAM Bam - Recovering Web Tokens From Office blog post☆124Updated 2 years ago
- tgtdelegation is a Beacon Object File (BOF) to obtain a usable TGT via the "TGT delegation trick"☆173Updated 3 years ago
- C# version of NTLMRawUnHide☆72Updated 2 years ago
- ☆62Updated 2 years ago